Bug In Git Opens Developer Systems Up to Attack

Views: 36Git repository hosting services GitHub, GitLab and Microsoft VSTS each patched a serious vulnerability on Tuesday that could lead to arbitrary code execution when a developer uses a malicious repository. Developers behind the open-source development Git tool pushed out Git 2.17.1, addressing two bugs (CVE-2018-11233 and CVE-2018-11235). “These are tricky vulnerabilities that will require […]

CONTINUE READING....

Botnet Operators Team Up To Leverage IcedID, Trickbot Trojans

Views: 21The botnet operators behind two infamous banking trojans have banded together to gouge victims of cash in a tricky collaborative scheme. Flashpoint analysts, who highlighted the collaboration in a Wednesday report, said that the operators behind the  IcedID and TrickBot trojans appear to be targeting banking victims in a dual threat — and sharing […]

CONTINUE READING....

Yahoo Hacker Sentenced; Coke Opens Up a Can of Data Breach

Views: 43Fortune 500 breaches seem to be a theme this week. As the Yahoo attacker responsible for the company’s 500 million-account data breach has been sentenced, Coca-Cola disclosed an insider stole the information of 8,000 employees. A Canadian man who pleaded guilty last year to a “hacking-for-hire” spear-phishing operation of Yahoo employees was sentenced to […]

CONTINUE READING....

Google Patches 34 Browser Bugs in Chrome 67, Adds Spectre Fixes

Views: 42Google updated its Chrome browser to version 67.0.3396.62 on Tuesday patching 34 bugs and adding support for the credential management API called WebAuthn. The update will be available in the coming days for Windows, Mac and Linux platforms, Google said. Most notably to the browser update are mitigations for Spectre. The fix includes an added feature called […]

CONTINUE READING....